With the help of U.S Immigration and Customs Enforcement's Homeland Security Investigations (HSI), as well as domestic and international law enforcement agencies, U.S Immigration and Customs Enforcement's Homeland Security Investigations has dismantled the backbone of the BlackSuit ransomware group, a decisive blow taken against transnational cybercrime.
As a result of the coordinated action taken against the gang, servers, domains, and other digital assets vital to the gang's illicit activities were seized.
There is widespread evidence that BlackSuit is the successor to the notorious Royal ransomware. It has been implicated in numerous high-impact attacks on critical sectors such as healthcare and education, public safety organisations, energy infrastructure, and government agencies, which have threatened the availability of essential services and public safety.
Currently, the U.S. Department of Homeland Security (DHS) is examining allegations that the BlackSuit ransomware group—the successor to the Royal gang—was responsible for compromising 450 organisations across the country and extorting $370 million in ransom payments before its federal authorities took action to take the group down.
An official at Immigration and Customs Enforcement (ICE) confirmed today that Homeland Security Investigations (HSI), in collaboration with U.S. and international law enforcement partners, had successfully dismantled the critical infrastructure supporting the organisation's operations, as part of a statement issued by the agency.
In a coordinated action initiated by the FBI, servers, domains, and digital assets used to deliver ransomware were seized, along with the proceeds that were laundered from the extortion of victims and the deployment of ransomware on victims. This marks a significant disruption of one of the most damaging cybercriminal enterprises in recent memory.
A multinational law enforcement effort, coordinated by U.S. and Europol officials and spanning nine countries, has struck a significant blow against the BlackSuit ransomware gang, seizing its darknet leak site and disassembling portions of its digital infrastructure, in accordance with a joint announcement on July 24, 2025.
A company with roots dating back to the spring of 2023, BlackSuit stands out from the crowd due to the fact that the firm has been able to avoid the common ransomware-as-a-service model, preferring instead to keep full control of the malicious tools and infrastructure instead of licensing them out to affiliates.
A joint advisory released in 2024 by the FBI and the U.S. Cybersecurity and Infrastructure Security Agency (CISA) identified this group as a continuation and evolution of the Royal ransomware, which itself was associated with Conti, a notorious Russian-speaking syndicate that disbanded in the year 2022-23.
There has been a calculated campaign by the BlackSuit ransomware group against organisations that range in scope from education, government, healthcare, information technology, manufacturing, and retail.
The group used a double extortion model for extorting victims by stealing data before it was encrypted to maximise their leverage.
With respect to Windows and Linux environments, the gang exploited VMware ESXi servers, encrypting files over a wide area within accessible drives, hindering recovery efforts, and issuing ransom notes that direct victims to the Tor network for communication.
As part of its operations, the group targeted small and medium-sized businesses, as well as large enterprises.
According to the US authorities, they had demanded at least $500 million in ransom payments by August 2024, ranging from $1 million to $60 million for individual demands. Approximately the same time as the leak site of the Cisco Talos network was seized, cybersecurity researchers from Cisco Talos released an analysis of Chaos ransomware - the first to be observed in early 2025. This ransomware is likely to be a successor to BlackSuit, according to Cisco Talos researchers.
A string of high-profile ransomware attacks, including those perpetrated by BlackSuit and its predecessor, Royal, caused extensive disruptions as well as financial losses. A crippling attack on the city of Dallas led to heightened law enforcement interest in this group. The attack disrupted emergency services, court operations, and municipal systems in the city. Several U.S. schools, colleges, major corporations, and local governments were the victims of this attack, including Japan's publishing giant Kadokawa and the Tampa Bay Zoo.
During April 2024, the gang claimed responsibility for an attack on Octapharma, a blood plasma collection company that caused the temporary closure of nearly 200 collection centres across the country, according to the American Hospital Association. In an effort led by Europol to target Royal and BlackSuit, Operation Checkmate was a key component of the effort, which Bitdefender called a milestone in the fight against organised cybercrime by marking the group's dismantling as one of the largest achievements to date.
Even though the takedown has been described as a “critical blow” to the group’s infrastructure, U.S. Secret Service Special Agent in Charge William Mancino said that the group has re-surfaced under the Chaos ransomware name, displaying striking similarities in the encryption methods, ransom note formatting, and attack tools. However, Cisco Talos analysts reported resurfacing with elements of the gang under the Chaos ransomware name after the operation.
In addition, the Department of Justice announced that $2.4 million in cryptocurrency has been confiscated from an address allegedly linked to a Chaos member known as Hors, who has been implicated in ransomware attacks in Texas and other countries. BlackSuit's servers have been effectively disabled by the operation, effectively stopping it from functioning, according to experts confirmed by the operation.
There were 184 victims of the group worldwide, including several Germans, whose data was published on a dark web leak site to pressure victims into paying ransoms, which the group claimed to have killed. At the time that this report was written, the site was no longer accessible, instead showing a seizure notice stating that the site had been taken down following an international law enforcement investigation coordinated by the organisation.
It has been confirmed by German authorities that the effort was carried out with the support of ICE's Homeland Security Investigations unit as well as Europol, although ICE representatives declined to comment on this matter.
The seizure of the drugs was reported earlier in the week by officials, but no arrests have yet been confirmed as a result.
As of late, BlackSuit has emerged as one of the largest ransomware operations in the United States, having struck major U.S. cities like Dallas and targeting organisations from several industries, including manufacturing, communications, and healthcare.
Cisco Talos cybersecurity researchers have discovered that after blackSuit's infrastructure was dismantled, it was found that the ransomware group likely rebranded itself as Chaos ransomware after dismantling its infrastructure.
Several cases of newly emerging ransomware-as-a-service (RaaS) operations have been associated with distinct double-extortion strategies, combining voice-based social engineering to gain access to targets, followed by deploying an encryptor to target both local and remote storage to create maximum impact.
In a report by the Talos security group, the current Chaos ransomware is not related to earlier Chaos variants, and there are rumours that the group adopted the name to create confusion among victims.
Several researchers have analysed the operation and assessed it as either a direct rebranding of BlackSuit (formerly Royal ransomware) or as run by former members of the organisation with moderate confidence.
According to their findings, there are similarities between tactics, techniques, and procedures, from encrypted commands and ransom notes to the use of LOLbins and remote monitoring and management tools.
It is believed that BlackSuit's origins can be traced back to the Conti ransomware group, which was fractured in 2022 after its internal communications were leaked.
After the Russian-speaking syndicate splintered into three factions, the first was Zeon, the second was Black Basta, the third was Quantum, but by 2024, they had adopted the BlackSuit name after rebranding themselves as Royal.
Among the most significant developments in the Russian-language ransomware ecosystem is the rise of the INC collective, which has been dubbed the "granddaddy of ransomware" by cybersecurity researcher Boguslavskiy. There is concern that BlackSuit will increase its dependency on INC's infrastructure as a result of INC's growth.
According to reports, the syndicate has about 40 members and is led by a person who is referred to as "Stern", who has forged extensive alliances, creating a decentralised network with operational ties to groups such as Akira, ALPHV, REvil, and Hive, among others. In terms of Russian-speaking ransomware collectives, LockBit Inc. is presently ranked as the second biggest, only being surpassed by DragonForce.
There is no doubt that the takedown of BlackSuit marks a decisive moment in the fight against ransomware syndicates as it represents the disruption of a prolific and financially destructive cybercrime operation.
Although analysts warn that the seizure of infrastructure, cryptocurrency, and dark web platforms might have been a tangible setback for these groups, they have historically shown they can reorganise, rebrand, and adapt their tactics when they are under pressure from law enforcement.
It is evident that Chaos ransomware, which employs sophisticated extortion techniques as well as targeted exploitation of both local and remote systems, has demonstrated the persistence of this threat, as well as the adaptability of its operators. Experts point out that the operation's success is a reflection of unprecedented international coordination, which combines investigative expertise, intelligence sharing, and cyber forensics across multiple jurisdictions to achieve unprecedented success.
In today's world, a collaborative model has become increasingly crucial for dismantling decentralised ransomware networks that span borders, rely on anonymising technologies to avoid detection, and use decentralised methods of evading detection. Cybersecurity researchers note that the BlackSuit case highlights how deeply connected Russian-speaking ransomware groups are, with many of them sharing tools, infrastructure, and operational methods, making them more resilient and also making them easier to trace when global enforcement efforts are aligned.
There is no doubt that the BlackSuit takedown serves as both a victory and a warning for governments, industries, and cybersecurity professionals alike—demonstrating how effective sustained, multinational countermeasures are, but also demonstrating the importance of maintaining vigilance against the rapid reemergence of threat actors in new identities that can happen any time.
Despite law enforcement agencies' attempts to track the remnants of BlackSuit through the lens of Chaos ransomware and beyond, the case serves as a reminder that, when it comes to cybercrime, it is quite common for one operation to end, only for another to begin some weeks later.